5.4 million Twitter users' stolen data leaked online — more shared privately (2024)

5.4 million Twitter users' stolen data leaked online — more shared privately (1)

Over 5.4 million Twitter user records containing non-public information stolen using an API vulnerability fixed in January have been shared for free on a hacker forum.

Another massive, potentially more significant, data dump of millions of Twitter records has also been disclosed by a security researcher, demonstrating how widely abused this bug was by threat actors.

The data consists of scraped public information as well as private phone numbers and email addresses that are not meant to be public.

The Twitter data breach

Last July, a threat actor began selling theprivate information of over 5.4 million Twitter userson a hacking forum for $30,000.

While most of the data consisted of public information, such as Twitter IDs, names, login names, locations, and verified status, it also included private information, such as phone numbers and email addresses.

5.4 million Twitter users' stolen data leaked online — more shared privately (2)

This data was collected in December 2021 using a Twitter API vulnerability disclosed in the HackerOne bug bounty programthat allowed people to submit phone numbers and email addresses into the API to retrieve the associated Twitter ID.

Using this ID, the threat actors could then scrape public information about the account to create a user record containing both private and public information, as shown below.

It is unclear if the HackerOne disclosure was leaked, but BleepingComputer was told that multiple threat actors were utilizing the bug to steal private information from Twitter.

After BleepingComputer shared a sample of the user records with Twitter, the social media companyconfirmed they had suffered a data breachusing an API bug fixed in January 2022.

Pompompurin, the owner of the Breached hacking forum, told BleepingComputer this weekend that they were responsible for exploiting the bug and creating the massive dump of Twitter user records after another threatactor known as 'Devil' shared the vulnerability with them.

In addition to the 5.4 million records for sale, there were also an additional 1.4 million Twitter profiles for suspended users collected using a different API, bringing the total to almost 7 million Twitter profiles containing private information.

Pompompurin said that this second data dump was not sold and was only shared privately among a few people.

Twitter data shared on a hacking forum

In September, and now more recently, on November 24th, the 5.4 million Twitter records have now been shared for free on a hacking forum.

5.4 million Twitter users' stolen data leaked online — more shared privately (4)

Pompompurin has confirmed to BleepingComputer that this is the same data that was for sale in August, and includes 5,485,635 Twitter user records.

These records contain either a private email address or phone number, and public scraped data, including the account's Twitter ID, name, screen name, verified status, location, URL, description, follower count, account creation date, friends count, favorites count, statuses count, and profile image URLs.

An even larger data dump privately created

While it is concerning that threat actors released the 5.4 million records for free, an even larger data dump was allegedly created using the same vulnerability.

This data dump potentially contains tens of millions of Twitter records consisting of personal phone numbers collected using the same API bug, and public information, including verified status, account names, Twitter ID, bio, and screen name.

The news of this more significant data breach comes from security expert Chad Loder, who first broke the news on Twitter and was suspended soon after posting. Loder subsequently posted a redacted sample of this larger data breach onMastodon.

"I have just received evidence of a massive Twitter data breach affecting millions of Twitter accounts in EU and US. I have contacted a sample of the affected accounts and they confirmed that the breached data is accurate. This breach occurred no earlier than 2021," Loder shared on Twitter.

5.4 million Twitter users' stolen data leaked online — more shared privately (5)

BleepingComputer has obtained a sample file of this previously unknown Twitter data dump, which contains 1,377,132 phone numbers for users in France.

We have since confirmed with numerous users in this leak that the phone numbers are valid, verifying this additional data breach is real.

Furthermore, none of these phone numbers are present in the original data sold in August, illustrating how much larger Twitter's data breach was than previously disclosed and the large amount of user data circulating among threat actors.

Pompompurin also confirmed with BleepingComputer that they were not responsible and did not know who created this newly discovered data dump, indicating that other people were using this API vulnerability.

BleepingComputer has learned that this newly discovered data dump consists of numerous files broken up by country and area codes, including Europe, Israel, and the USA.

We were told that it consists of over 17 million records but could not independently confirm this.

As this data can be potentially used for targeted phishing attacks to gain access to login credentials, it is essential to scrutinize any email that claims to come from Twitter.

If you receive an email claiming your account was suspended, there are log in issues, or you are about to lose your verified status, and it prompts you to login on to a non-Twitter domain, ignore the emails and delete them as they are likely phishing attempts.

BleepingComputer reached out to Twitter on Thursday about this additional data dump of private information but has yet to receive a response.

Related Articles:

Home Depot confirms third-party data breach exposed employee info

Here's why Twitter sends you to a different site than what you clicked

5.4 million Twitter users' stolen data leaked online — more shared privately (2024)

FAQs

What is the mother of all breaches? ›

Reported in January 2024, the “Mother of All Breaches”, a.k.a. MOAB, represents one of the largest data breaches in history, involving the exposure of over 26 billion records containing sensitive personal information.

What was the cause of the Twitter data breach? ›

Twitter ran into a severe problem at the end of 2022 when it was discovered that the email addresses of millions of users had been leaked. It all started when a critical security flaw, known as a zero-day exploit, was found, putting many Twitter accounts at risk.

How many accounts were hacked on Twitter? ›

Hunt ingested the Twitter data set into HaveIBeenPwned and says that it represented information about more than 200 million accounts.

Did hacker publish data on 5.4 million Twitter users? ›

In July, hackers were spotted selling a set of 5.4 million Twitter account handles and associated emails and phone numbers, which Twitter said was the first it learned that someone had taken advantage of the flaw.

What is the largest data leak ever recorded? ›

Twenty-six billion records amounting to 12TB of data, a significant amount of which was compiled from prior data breaches, have been exposed as part of a colossal leak, which has been regarded as the Mother of all Breaches, according to Cybernews.

What is the biggest data breach in history? ›

1. Yahoo! The data breach of Yahoo is one of the worst and most infamous cases of a known cyberattack and currently holds the record for the most people affected. The first attack occurred in 2013, and many more would continue over the next three years.

When was the last time Twitter was hacked? ›

In July 2022, self-titled “devil” hacker posted on the hacking forum, BreachForums, that they had stolen the personal information of 5.4 million Twitter users, as reported by Firewall Times. The hacker later posted the vulnerability used to steal the data online for sale for $30,000 USD.

Can you sue Twitter for data breach? ›

When data protection standards have fallen short, and in this case a hack has enabled unauthorised access to your personal data, you can make a claim for compensation. Bringing a data breach claim not only gets you access to compensation, but also holds a company or organisation to account for their actions.

When was Twitter last hacked? ›

The most recent Twitter data breach happened in January 2023, when a database concerning over 200 million Twitter users was published on a notable hacker forum. As of October 2023, there have been no reported Twitter breaches since this incident.

How do hackers get into Twitter accounts? ›

Twitter hacks can occur when hackers acquire your personal information via data breaches or phishing, but they can also be the result of malware or brute force attacks.

What accounts get hacked the most? ›

Facebook, Instagram and Spotify Among the Accounts Most Targeted by Hackers.

What do hackers do with Twitter accounts? ›

Strange messages, follower activity or app activity

As noted, compromised accounts aren't always obvious. For example, consider actions that a hacker could take which might take a few hours or days to come to your attention such as: Sending unauthorized DMs. Mass following or unfollowing Twitter accounts.

Who are the victims of Twitter hack? ›

High profile accounts including those of former president Barack Obama, The Democratic party presidential hopeful Joe Biden, Amazon CEO Jeff Bezos, Tesla CEO Elon Musk also fell victims of the attack. The attack also hit top investor Warren Buffet, who has been a prominent and a harsh critic of cryptocurrencies.

Who owns the data on Twitter? ›

Sara Morrison is a senior Vox reporter who has covered data privacy, antitrust, and Big Tech's power over us all for the site since 2019. Elon Musk's Twitter buyout is a done deal. For just $44 billion, he owns what he once referred to as a “de facto town square.” He also, it seems, owns all of Twitter users' data.

How many accounts has Twitter lost since Musk? ›

Millions of users, including several celebrities, have quit in the wake of Musk's takeover and dramatic refashioning of Twitter. In September 2023, monthly active users for X/Twitter had dropped 15% worldwide (and 18% in the U.S.) year-over-year, according to web analytics provider SimilarWeb.

What caused the mother of all breaches? ›

Even though at first the owner of the database was unknown, Leak-Lookup, a data breach search engine, said it was the holder of the leaked dataset. The platform posted a message on X, saying the problem behind the leak was a “firewall misconfiguration,” which was fixed.

Who discovered the mother of all breaches? ›

In January 2024, a data leak of 26 billion records was discovered by security researcher Bob Diachenko of Security Discovery. This data breach has quickly come to be known as The Mother Of All Breaches (aka MOAB) due to its size and contains 12 terabytes of user data from 3,876 domains.

What is the major data breach in 2024? ›

In February 2024, Bank of America (BofA) announced that 57,028 customers were affected by a data breach. A ransomware attack at Infosys McCamish Systems, a financial service provider and BofA partner, caused the breach. Infosys McCamish said it can't determine what personal information the threat actors accessed.

What is the biggest data leak in 2024? ›

Biggest data breaches in the U.S. 2024, by impact

As of February 2024, the most significant data breach incident in the United States was the Yahoo data breach that dates back to 2013-2016. Impacting over three billion online users, this incident still remains one of the most significant data breaches worldwide.

Top Articles
Latest Posts
Article information

Author: Reed Wilderman

Last Updated:

Views: 5578

Rating: 4.1 / 5 (72 voted)

Reviews: 87% of readers found this page helpful

Author information

Name: Reed Wilderman

Birthday: 1992-06-14

Address: 998 Estell Village, Lake Oscarberg, SD 48713-6877

Phone: +21813267449721

Job: Technology Engineer

Hobby: Swimming, Do it yourself, Beekeeping, Lapidary, Cosplaying, Hiking, Graffiti

Introduction: My name is Reed Wilderman, I am a faithful, bright, lucky, adventurous, lively, rich, vast person who loves writing and wants to share my knowledge and understanding with you.